Analysis

  • max time kernel
    91s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 10:30

General

  • Target

    fd8daa617e124543707d7e9ac4ce3137f3d0b242d451a3b765c2c74e3abe9cf2.exe

  • Size

    375KB

  • MD5

    95c61f88877e5318bbc67724217cd424

  • SHA1

    6c9e9bb00a43b11c3752f4e7ba5c9b0f525f6fa0

  • SHA256

    fd8daa617e124543707d7e9ac4ce3137f3d0b242d451a3b765c2c74e3abe9cf2

  • SHA512

    3abba7059e8bc612a050ad1f52f06b7cec3407f3ec7900bb45fcb20f3aaa753f16067dcebad61bb83c58415199a37c3b40faca52d29b3580b093b0433edfe97f

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd8daa617e124543707d7e9ac4ce3137f3d0b242d451a3b765c2c74e3abe9cf2.exe
    "C:\Users\Admin\AppData\Local\Temp\fd8daa617e124543707d7e9ac4ce3137f3d0b242d451a3b765c2c74e3abe9cf2.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4592
    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:224

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    bd72dc52da415559c02553bb1e7bd3c3

    SHA1

    64e00d8ec1ecb62146f0a2349e9fab7e7cb48ac4

    SHA256

    ac706580ffcb98d6b28184b26f71eaca509846170a3dba74c2a48a646e8c8eed

    SHA512

    e6e90e6c60e0f1419a9c1ce4863f5ef93b03967c8e0a5ebe570e48556ff0bd097acfe43e25e10ec8f2a4377c134d9c1ccf233b89c1bdce0038a04ef869a82139

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    3ec569bdb4c1c095e9e5672c18e2dec1

    SHA1

    1e3a61498e0f8e3f87d0daa2e5c3ea193a40d508

    SHA256

    714757e71539e66c360f26bac04ffebfa39df7c7b7fbe70b303c8d92f1b76625

    SHA512

    0bff30cd53c05047f224cd6dd1c89db9fd1a52154687c59c65f22bdfca6fe759c4c52d4f8cbdc9d0fbd4f69ef82c279a193a802dd8a5294a21b750d706d778ab

  • C:\Windows\SysWOW64\CBRun.bpl
    Filesize

    7.2MB

    MD5

    45682678083ba2f948dd6517e1b5323b

    SHA1

    990c6cd98510d1d73d61bc652d2900894da0a319

    SHA256

    4a0d3d5680985b883446801a6e4b71d20abc643a5b8272a214defbf18843066c

    SHA512

    a81fb6ba09c0bec253d1c5580a27c188962293ef64a56f8ed08c7c1cf53da4579725b63266555768cc2a112688c0c46672dab33550675f9d9e9b7db7a357a92f

  • C:\Windows\SysWOW64\CBRun.bpl
    Filesize

    7.2MB

    MD5

    45682678083ba2f948dd6517e1b5323b

    SHA1

    990c6cd98510d1d73d61bc652d2900894da0a319

    SHA256

    4a0d3d5680985b883446801a6e4b71d20abc643a5b8272a214defbf18843066c

    SHA512

    a81fb6ba09c0bec253d1c5580a27c188962293ef64a56f8ed08c7c1cf53da4579725b63266555768cc2a112688c0c46672dab33550675f9d9e9b7db7a357a92f

  • memory/4592-131-0x0000000002400000-0x0000000002448000-memory.dmp
    Filesize

    288KB

  • memory/4592-138-0x00000000056F0000-0x0000000005E35000-memory.dmp
    Filesize

    7.3MB

  • memory/4592-140-0x0000000002700000-0x0000000002710000-memory.dmp
    Filesize

    64KB

  • memory/4592-147-0x0000000004C90000-0x0000000004D4A000-memory.dmp
    Filesize

    744KB

  • memory/4592-153-0x0000000004D50000-0x0000000004D71000-memory.dmp
    Filesize

    132KB

  • memory/4592-161-0x0000000006400000-0x00000000064BA000-memory.dmp
    Filesize

    744KB